Analysis

  • max time kernel
    178s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 21:53

General

  • Target

    043ee6bda18c294d97673e643c4b7d74dc971702f97377d465d6dd85928a080a.exe

  • Size

    468KB

  • MD5

    380b61549adb2f31903bf949a84d8bf4

  • SHA1

    c04f6c3f20d75970755f011e79a64846a616bb68

  • SHA256

    043ee6bda18c294d97673e643c4b7d74dc971702f97377d465d6dd85928a080a

  • SHA512

    09e664989395c1a440ff74f91d891be228de4561e11bfcde9341b5cdfe47fa55cf062ff2318a17ada3731219b86b08b6af1eb29e392147d700b52e98b485ec1f

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\043ee6bda18c294d97673e643c4b7d74dc971702f97377d465d6dd85928a080a.exe
    "C:\Users\Admin\AppData\Local\Temp\043ee6bda18c294d97673e643c4b7d74dc971702f97377d465d6dd85928a080a.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4232
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4872

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4232-133-0x0000000002450000-0x0000000002483000-memory.dmp
    Filesize

    204KB

  • memory/4232-134-0x0000000002450000-0x0000000002483000-memory.dmp
    Filesize

    204KB

  • memory/4872-135-0x0000000000000000-mapping.dmp
  • memory/4872-136-0x00000277E8360000-0x00000277E8384000-memory.dmp
    Filesize

    144KB